ODBC Driver for SybaseIQ

Build 22.0.8462

Windows DSN Configuration

Using the Microsoft ODBC Data Source Administrator

You can use the Microsoft ODBC Data Source Administrator to edit the DSN configuration. Note that the DSN is created during the installation process.

Complete the following steps to edit the DSN configuration:

  1. Select Start > Search, and enter ODBC Data Sources in the Search box.
  2. Choose the version of the ODBC Administrator that corresponds to the bitness of your application (32-bit or 64-bit).
  3. Click the System DSN tab.
  4. Select the system data source and click Configure.
  5. Edit the information on the Connection tab and click OK.

Note: For .NET Framework 4.0, the driver distributes Microsoft Visual C++ 2015-2022 Redistributable. For .NET Framework 3.5, the driver distributes Microsoft Visual C++ 2008 Redistributable.

Connecting to SybaseIQ

To connect to the SybaseIQ, specify the following connection properties:

  • Server: Set this to the name or network address of the SybaseIQ or SAP SQL Anywhere database instance.
  • Database: Set this to the name of the SybaseIQ or SAP SQL Anywhere database running on the specified Server.

Optionally, you can also secure your connections with TLS/SSL by setting UseSSL to true.

Note: It is also possible to connect to an instance of SAP SQL Anywhere with the above driver configuration.

Authenticating to SybaseIQ

SybaseIQ supports several methods for authentication including basic, Kerberos, and, LDAP.

Basic

Set the AuthScheme to Basic and set the following connection properties to use SybaseIQ authentication.

  • User: Set this to the username of the authenticating SybaseIQ user.
  • Password: Set this to the username of the authenticating SybaseIQ user.

LDAP

To connect with LDAP authentication, you will need to configure SybaseIQ server-side to use the LDAP authentication mechanism.

After configuring SybaseIQ for LDAP, you can connect using the same credentials as basic authentication.

Kerberos

To leverage Kerberos authentication, begin by enabling it via the following connection property:

  • AuthScheme: Set to Kerberos will be used for authentication to SybaseIQ.
See Using Kerberos information regarding the connection properties that need to be set for Kerberos authentication.

You can find an example connection string below:

Server=MyServer;Port=MyPort;User=SampleUser;Password=SamplePassword;Database=MyDB;Kerberos=true;KerberosKDC=MyKDC;KerberosRealm=MYREALM.COM;KerberosSPN=server-name

Copyright (c) 2023 CData Software, Inc. - All rights reserved.
Build 22.0.8462